Malware

Malware.AI.1189241826 (file analysis)

Malware Removal

The Malware.AI.1189241826 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1189241826 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Checks for the presence of known windows from debuggers and forensic tools
  • Created a process from a suspicious location
  • Network activity contains more than one unique useragent.
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Attempts to disable Windows Defender
  • Attempts to modify Windows Defender using PowerShell
  • Harvests cookies for information gathering
  • Attempts to execute suspicious powershell command arguments

How to determine Malware.AI.1189241826?


File Info:

name: 27935E681A8AF8C435CC.mlw
path: /opt/CAPEv2/storage/binaries/3043434edb726053a3b76f7e3187e2b39a861f3f5233ee45fc7364d59cb93745
crc32: E47C95A2
md5: 27935e681a8af8c435ccba22930c4485
sha1: aae4b2af0d62dcdb0c552f5670b801bab80b57fc
sha256: 3043434edb726053a3b76f7e3187e2b39a861f3f5233ee45fc7364d59cb93745
sha512: e5af094869fff35c96dc53f9d5a34519d39c7198acc9ccd2e11c99a463d82ff249ba7f7ede1f429d09543cc50099e3615e2f658d32d61427b4f7a72c78940c4d
ssdeep: 98304:xmEOT2mBm3Lcs+zlPn1frQgvsrPNWWt2uHQ5NMFosoA6efjokUE43BcaqnB3i/Hg:xLOfjllQ1PhkuqMFoeB7Syaqng/Po
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1705633607FE596B8CF061136A7B4BB98CC75C38D0B1058E71292A64A7B3D931F4A7C1E
sha3_384: addc858281cc40eab0e05151a35ff5ead5082dfb21e8f014223a6d1d3d0de2849ea16e83c6a91113393a912e76942d67
ep_bytes: 558bec6aff6898c24100680691410064
timestamp: 2019-02-21 16:00:00

Version Info:

CompanyName: Igor Pavlov
FileDescription: 7z Setup SFX
FileVersion: 19.00
InternalName: 7zS.sfx
LegalCopyright: Copyright (c) 1999-2018 Igor Pavlov
OriginalFilename: 7zS.sfx.exe
ProductName: 7-Zip
ProductVersion: 19.00
Translation: 0x0409 0x04b0

Malware.AI.1189241826 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.Siggen16.16717
MicroWorld-eScanGen:Variant.Jaik.49613
FireEyeGen:Variant.Jaik.49613
CAT-QuickHealTrojan.Win64RI.S25839259
ALYacGen:Variant.Jaik.49613
CylanceUnsafe
SangforInfostealer.Win32.Stealer.aacf
K7AntiVirusTrojan ( 00581f411 )
K7GWTrojan ( 00581f411 )
Cybereasonmalicious.81a8af
BitDefenderThetaGen:NN.ZexaF.34182.yq0@ae8@WrfO
CyrenW32/Application.WNQL-2029
SymantecML.Attribute.HighConfidence
ESET-NOD32multiple detections
TrendMicro-HouseCallTROJ_GEN.R002C0WLV21
ClamAVWin.Dropper.Pswtool-9857487-0
KasperskyTrojan-PSW.Win32.Stealer.aacf
BitDefenderGen:Variant.Jaik.49613
NANO-AntivirusRiskware.Win32.PassView.hmklhx
AvastWin32:Malware-gen
RisingTrojan.Starter!1.D93D (CLOUD)
EmsisoftGen:Variant.Jaik.49613 (B)
ComodoMalware@#rnn40f0cetyd
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0WLV21
McAfee-GW-EditionGenericRXRL-RI!EB839FD5669B
SophosMal/Generic-R
IkarusTrojan.Win32.Ilgergop
JiangminTrojan.Zapchast.afq
AviraTR/Agent.rzaol
Antiy-AVLTrojan/Generic.ASMalwS.34F913E
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Clipbanker.RTA!MTB
ZoneAlarmTrojan-PSW.Win32.Stealer.aacf
GDataGen:Variant.Jaik.49613
CynetMalicious (score: 100)
McAfeeArtemis!27935E681A8A
MAXmalware (ai score=82)
VBA32TrojanPSW.Stealer
MalwarebytesMalware.AI.1189241826
TencentWin32.Trojan-qqpass.Qqrob.Hryx
FortinetAdware/Agent
AVGWin32:Malware-gen
PandaTrj/CI.A

How to remove Malware.AI.1189241826?

Malware.AI.1189241826 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment